DK2618285T3 - Secure computer network system for personal data management - Google Patents

Secure computer network system for personal data management Download PDF

Info

Publication number
DK2618285T3
DK2618285T3 DK13000661.2T DK13000661T DK2618285T3 DK 2618285 T3 DK2618285 T3 DK 2618285T3 DK 13000661 T DK13000661 T DK 13000661T DK 2618285 T3 DK2618285 T3 DK 2618285T3
Authority
DK
Denmark
Prior art keywords
network system
data management
computer network
personal data
secure computer
Prior art date
Application number
DK13000661.2T
Other languages
Danish (da)
Inventor
Jean Gobet
Original Assignee
Die Schweizerische Post Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Die Schweizerische Post Ag filed Critical Die Schweizerische Post Ag
Application granted granted Critical
Publication of DK2618285T3 publication Critical patent/DK2618285T3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
DK13000661.2T 2003-05-23 2004-05-18 Secure computer network system for personal data management DK2618285T3 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH9292003A CH696748A5 (en) 2003-05-23 2003-05-23 secure computer network system for personal data management.
EP04733604.5A EP1627352B1 (en) 2003-05-23 2004-05-18 Secure computer network system for personal data management

Publications (1)

Publication Number Publication Date
DK2618285T3 true DK2618285T3 (en) 2017-03-27

Family

ID=33459811

Family Applications (2)

Application Number Title Priority Date Filing Date
DK04733604.5T DK1627352T3 (en) 2003-05-23 2004-05-18 Secured IT network system for handling personal data
DK13000661.2T DK2618285T3 (en) 2003-05-23 2004-05-18 Secure computer network system for personal data management

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DK04733604.5T DK1627352T3 (en) 2003-05-23 2004-05-18 Secured IT network system for handling personal data

Country Status (6)

Country Link
EP (2) EP2618285B1 (en)
CH (1) CH696748A5 (en)
DK (2) DK1627352T3 (en)
ES (2) ES2619431T3 (en)
PT (1) PT2618285T (en)
WO (1) WO2004104877A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005109211A1 (en) * 2004-05-07 2005-11-17 Chng, Raymond A file management system
FR3004827B1 (en) * 2013-04-19 2018-10-12 Hopi METHOD FOR THE REMOTE USE OF A USB CHIP CARD READER ASSOCIATED WITH A PROFESSIONAL HEALTH CARD OR A PATIENT CARD WITH VITAL CARD AND ASSOCIATED SYSTEM.
CN109587142B (en) * 2018-12-10 2022-08-16 北京华虹集成电路设计有限责任公司 Data security access module and equipment for service flow
CN111383748A (en) * 2020-03-09 2020-07-07 武汉比邻软件有限公司 Medical integrated platform system based on elastic calculation and 5G technology

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU7182701A (en) 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method
AU2001278979A1 (en) * 2000-07-20 2002-02-05 Global Healthcare Exchange, Llc. Integrated management of product information
US20030039362A1 (en) * 2001-08-24 2003-02-27 Andrea Califano Methods for indexing and storing genetic data

Also Published As

Publication number Publication date
ES2619431T3 (en) 2017-06-26
EP2618285A1 (en) 2013-07-24
EP1627352A1 (en) 2006-02-22
PT2618285T (en) 2017-04-07
CH696748A5 (en) 2007-11-15
ES2575510T3 (en) 2016-06-29
DK1627352T3 (en) 2016-06-27
WO2004104877A1 (en) 2004-12-02
EP2618285B1 (en) 2017-01-04
EP1627352B1 (en) 2016-03-09

Similar Documents

Publication Publication Date Title
AU2003262089A8 (en) Medical data management system
AU2003299884A8 (en) Data conversion server for voice browsing system
AU2003263908A8 (en) System and method for data management
AU2002951013A0 (en) System for improved network data access
AU2003284143A8 (en) Data management method
AU2003302050A8 (en) Methods and systems for sharing data
AU2003238956A8 (en) Enterprise computer investigation system
GB0324275D0 (en) Asset management systems
GB2415067B (en) Bus transaction management within data processing systems
GB0325417D0 (en) Computer network
AU2003242598A8 (en) Method, system and computer program for the secured management of network devices
GB2398654B (en) Information system management
IL165607A0 (en) Data management system for emergency situation
GB2401959B (en) Data management system
DK2618285T3 (en) Secure computer network system for personal data management
SG114635A1 (en) Method and computer system for project portfolio management
AU2003237586A8 (en) Confidential information sharing system
GB2395334A8 (en) Data management system
GB0309026D0 (en) Data management
EP1596308A4 (en) Method for managing distributed system and distributed computer managing system
GB0315120D0 (en) Data management
AU2003234540A8 (en) Information management system
IL164863A0 (en) Data management system
GB0515028D0 (en) Management system for business investment
GB2400944B (en) Master-slave data management system and method